种子简介
种子名称:
[ FreeCourseWeb.com ] Udemy - Cyber Security Analyst (CSA) - Cyber Forensic Investigator
文件类型:
视频
文件数目:
35个文件
文件大小:
1.94 GB
收录时间:
2022-1-28 12:42
已经下载:
3次
资源热度:
239
最近下载:
2024-12-13 21:18
下载BT种子文件
下载Torrent文件(.torrent)
立即下载
磁力链接下载
magnet:?xt=urn:btih:67c4c830609eaca3d36c0960bd2e3819847aefe6&dn=[ FreeCourseWeb.com ] Udemy - Cyber Security Analyst (CSA) - Cyber Forensic Investigator
复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。
喜欢这个种子的人也喜欢
种子包含的文件
[ FreeCourseWeb.com ] Udemy - Cyber Security Analyst (CSA) - Cyber Forensic Investigator.torrent
~Get Your Files Here !/1. 01 Introduction/1. 01.01 Course Introduction.mp413.06MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/1. 02.01 Installing Kali Linux on VMware workstation.mp418.05MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/2. 02.02 Launching Kali Instance on AWS EC2.mp447.09MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/3. 02.03 Installing Ghidra Tool on Kali Linux.mp418.01MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/4. 02.04 Installing Wireshark on Kali Linux.mp413.43MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/5. 02.05 Create Linux OS Image Backup.mp423.35MB
~Get Your Files Here !/3. 03 OS Basics/1. 03.01 Analyzing and Terminating Windows Processes.mp457.64MB
~Get Your Files Here !/3. 03 OS Basics/2. 03.02 Analyzing and Terminating Linux Processes.mp449.44MB
~Get Your Files Here !/3. 03 OS Basics/3. 03.03 Analyzing Windows Scheduled Tasks.mp419.33MB
~Get Your Files Here !/3. 03 OS Basics/4. 03.04 Analyzing Linux Scheduled Tasks.mp412.42MB
~Get Your Files Here !/3. 03 OS Basics/5. 03.05 Modifying Local DNS File on Windows.mp426.82MB
~Get Your Files Here !/3. 03 OS Basics/6. 03.06 Modifying Local DNS File on Linux.mp46.9MB
~Get Your Files Here !/3. 03 OS Basics/7. 03.07 Analyzing Event Logs on Windows.mp417.28MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/1. 04.01 Capturing Packets on Wireshark.mp458.62MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/2. 04.02 Analyzing pcap file on H4CKED Machine Part 1.mp499.37MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/3. 04.03 Analyzing pcap file on H4CKED Machine Part 2.mp490.56MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/4. 04.04 Analyzing hacked Overpass Machine using pcap file - Part 1.mp492.63MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/5. 04.05 Analyzing hacked Overpass Machine using pcap file - Part 2.mp467.42MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/6. 04.06 Analyzing hacked Overpass Machine using pcap file - Part 3.mp469.02MB
~Get Your Files Here !/5. 05 File Recovery/1. 05.01 Installing & Getting Help - Foremost.mp433.4MB
~Get Your Files Here !/5. 05 File Recovery/2. 05.02 Installing & Getting Started with - Recoverjpeg.mp422.95MB
~Get Your Files Here !/5. 05 File Recovery/3. 05.03 Recovering Files using Foremost.mp441.3MB
~Get Your Files Here !/5. 05 File Recovery/4. 05.04 Recovering Files using Recoverjpeg.mp424.7MB
~Get Your Files Here !/6. 06 Linux Forensic Investigation/1. 06.01 Linux Forensic Investigation Part 1.mp4131.09MB
~Get Your Files Here !/6. 06 Linux Forensic Investigation/2. 06.02 Linux Forensic Investigation Part 2.mp487.64MB
~Get Your Files Here !/6. 06 Linux Forensic Investigation/3. 06.03 Linux Forensic Investigation Part 3.mp467.4MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/1. 07.01 Windows Forensic Investigation Part 1.mp462.47MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/2. 07.02 Windows Forensic Investigation Part 2.mp428.24MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/3. 07.03 Windows Forensic Investigation Part 3.mp441.73MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/4. 07.04 Windows Forensic Investigation Part 4.mp427.07MB
~Get Your Files Here !/8. 08 Malware Analysis/1. 08.01 Removing Malware and Recovering Machine Part 1.mp4257.57MB
~Get Your Files Here !/8. 08 Malware Analysis/2. 08.02 Removing Malware and Recovering Machine Part 2.mp4129.05MB
~Get Your Files Here !/8. 08 Malware Analysis/3. 08.03 Reverse Engineering Malware Part 1.mp473.55MB
~Get Your Files Here !/8. 08 Malware Analysis/4. 08.04 Reverse Engineering Malware Part 2.mp474.62MB
~Get Your Files Here !/8. 08 Malware Analysis/5. 08.05 Reverse Engineering Malware Part 3.mp482.02MB